CVE-2018-15192

NameCVE-2018-15192
DescriptionAn SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
giteasource(unstable)(unfixed)

Notes

https://github.com/go-gitea/gitea/issues/4624

Search for package or bug name: Reporting problems